Malware

How to remove “Win32/Agent_AGen.BGN”?

Malware Removal

The Win32/Agent_AGen.BGN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.BGN virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Agent_AGen.BGN?


File Info:

name: F5BA7CE3DE7E87D3E19E.mlw
path: /opt/CAPEv2/storage/binaries/bb7d5814512e716f8a6eb88d0285675d36931a33d2859c5355da775c73775529
crc32: 0005F866
md5: f5ba7ce3de7e87d3e19e22e114e049fb
sha1: 6ae9ec1c5acf9da0d829f58a1433d058b739605e
sha256: bb7d5814512e716f8a6eb88d0285675d36931a33d2859c5355da775c73775529
sha512: 87d821c6f127b0d39e7331816249e09da359590030d14b4cd91b9a57537784a4e24cf44ee19c625aa9f01dd020ae0af4a695640a23daefca9ad7858e93fe484f
ssdeep: 768:vw95PkWMyxdBe56uzK+kUABD0+SUQ6KvuUTBeqbhhgS41DEDwFFUnAZU9qZU9Ug1:QcyPudEt7FK2UBbhhgpzfaApHgT5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18893D81176008466F7980B301659F6E14A6AAD3D1AE8F58FF378BD366C711C3AA7324F
sha3_384: 4e46c72ffbb499381f77702e83bc7300a4a229426f58272f658fceec5003d34387624616730c0eacbe44b1a19c46ad4c
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2014-08-29 16:39:38

Version Info:

0: [No Data]

Win32/Agent_AGen.BGN also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zusy.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f5ba7ce3de7e87d3
McAfeeRDN/Generic.dx
Cylanceunsafe
SangforTrojan.Win32.Zusy.V3bm
K7AntiVirusTrojan ( 005a5d5b1 )
AlibabaBackdoor:Win32/Urelas.5c75
K7GWTrojan ( 005a5d5b1 )
CyrenW32/Urelas.EK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.BGN
APEXMalicious
BitDefenderGen:Variant.Zusy.467737
MicroWorld-eScanGen:Variant.Zusy.467737
AvastWin32:Kryptik-NJO [Trj]
EmsisoftGen:Variant.Zusy.467737 (B)
F-SecureHeuristic.HEUR/AGEN.1352902
VIPREGen:Variant.Zusy.467737
TrendMicroTROJ_GEN.R002C0PEF23
McAfee-GW-EditionBehavesLike.Win32.Generic.nm
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32.Urelas
JiangminTrojan.Sdum.aph
AviraHEUR/AGEN.1352902
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftProgram:Win32/Wacapew.C!ml
XcitiumTrojWare.Win32.Urelas.UNTZ@54iq01
ArcabitTrojan.Zusy.D72319
GDataGen:Variant.Zusy.467737
GoogleDetected
AhnLab-V3Trojan/Win.Obfuscated.R577547
ALYacGen:Variant.Zusy.467737
MAXmalware (ai score=83)
MalwarebytesMalware.AI.666076476
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0PEF23
RisingTrojan.Agent!8.B1E (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.207943974.susgen
FortinetW32/Agent.BGN!tr
BitDefenderThetaGen:NN.ZexaF.36318.fCW@aCg2Z6ai
AVGWin32:Kryptik-NJO [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Agent_AGen.BGN?

Win32/Agent_AGen.BGN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment